MAECProject / cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
☆10Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for cuckoo
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆37Updated 4 months ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- ☆33Updated 3 years ago
- Carving tool based in Radare2 & Yara☆16Updated 6 years ago
- Simplified go-cat agent for caldera☆10Updated 10 months ago
- Bluehat 2018 Graphs for Security Workshop☆42Updated 6 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 4 years ago
- Golang based web service to scan files with yara rules☆27Updated 7 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- Analytics for Accounting logs from Network devices☆16Updated 3 years ago
- Presentation materials for talks I've given.☆20Updated 5 years ago
- OpenDXL Broker is an open source version of a Data Exchange Layer (DXL) broker☆13Updated 9 months ago
- Subscriptions to collect Windows Event Logs mapped to the MITRE ATT&CK model☆12Updated 3 years ago
- Repository of Information sharing on threats and indicators☆12Updated 4 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- ☆14Updated 6 years ago
- ☆25Updated 3 years ago
- Semi-Intelligent HoneyPot Network - Semi-Intelligent Reactive Environment Network☆13Updated 6 years ago
- SilkETW & SilkService☆40Updated 5 years ago
- ☆48Updated 4 years ago
- ☆20Updated 4 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago
- Bro analyzer that detects Google's QUIC protocol☆10Updated 3 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- introduction to distributed scanning using vultr☆11Updated 7 years ago